analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

dovidka.chm

Full analysis: https://app.any.run/tasks/f260febe-e31e-4658-8dc9-172d16852390
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: October 05, 2022, 00:24:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/octet-stream
File info: MS Windows HtmlHelp Data
MD5:

2556A9E1D5E9874171F51620E5C5E09A

SHA1:

AFFC2B19D9FB8080A7211C3ED0718F2C3D3887DF

SHA256:

7F0511B09B1AB3A64C8827DD8AF017ACBF7D2688DB31A5D98FEA8A5029A89D56

SSDEEP:

6144:6hK9QF9IF78JuiKgnheEVfh+x6I/c0mGkBZ6w5+2yrBnx:d9QFq78JuiBnheEVqvcBZ6ws7nx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • WScript.exe (PID: 1168)
    • Writes to a start menu file

      • WScript.exe (PID: 1168)
    • Loads dropped or rewritten executable

      • regasm.exe (PID: 2668)
  • SUSPICIOUS

    • Checks supported languages

      • WScript.exe (PID: 1168)
      • wscript.exe (PID: 3828)
      • regasm.exe (PID: 2668)
    • Executes scripts

      • hh.exe (PID: 2644)
    • Reads Microsoft Outlook installation path

      • hh.exe (PID: 2644)
    • Reads internet explorer settings

      • hh.exe (PID: 2644)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 1168)
    • Reads the computer name

      • WScript.exe (PID: 1168)
      • wscript.exe (PID: 3828)
      • regasm.exe (PID: 2668)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • WScript.exe (PID: 1168)
    • Creates files in the user directory

      • WScript.exe (PID: 1168)
    • Drops a file with a compile date too recent

      • WScript.exe (PID: 1168)
    • Executed via COM

      • DllHost.exe (PID: 3148)
      • DllHost.exe (PID: 1320)
  • INFO

    • Reads the computer name

      • hh.exe (PID: 2644)
      • DllHost.exe (PID: 3148)
      • DllHost.exe (PID: 1320)
    • Checks supported languages

      • hh.exe (PID: 2644)
      • DllHost.exe (PID: 3148)
      • DllHost.exe (PID: 1320)
    • Checks Windows Trust Settings

      • WScript.exe (PID: 1168)
      • wscript.exe (PID: 3828)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.chm | Windows HELP File (18.9)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start hh.exe no specs wscript.exe wscript.exe no specs regasm.exe PhotoViewer.dll no specs PhotoViewer.dll no specs

Process information

PID
CMD
Path
Indicators
Parent process
2644"C:\Windows\hh.exe" "C:\Users\admin\Desktop\dovidka.chm"C:\Windows\hh.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® HTML Help Executable
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1168"C:\Windows\System32\WScript.exe" "C:\Users\Public\ignit.vbs" C:\Windows\System32\WScript.exe
hh.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3828"C:\Windows\System32\wscript.exe" //B //E:vbs C:\Users\Public\Favorites\desktop.iniC:\Windows\System32\wscript.exehh.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2668"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe" /U C:\Users\Public\Libraries\core.dllC:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
wscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
4.0.30319.34209 built by: FX452RTMGDR
3148C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1320C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 644
Read events
1 613
Write events
31
Delete events
0

Modification events

(PID) Process:(2644) hh.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2644) hh.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2644) hh.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2644) hh.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2644) hh.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2644) hh.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2644) hh.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3828) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3828) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3828) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
Executable files
1
Suspicious files
2
Text files
4
Unknown types
3

Dropped files

PID
Process
Filename
Type
2668regasm.exeC:\Users\admin\AppData\Local\Temp\TmpAD28.tmptext
MD5:990E17CD51D14BBEACEE89F21B28705D
SHA256:DE22544C2A009F4ED7FAA2645CB6A4B889B81B1852F3FECDFEBB2D63A2078D72
1168WScript.exeC:\UsErs\pUbLIc\LIbRARiES\core.dllexecutable
MD5:D2A795AF12E937EB8A89D470A96F15A5
SHA256:E97F1D6EC1AA3F7C7973D57074D1D623833F0E9B1C1E53F81AF92C057A1FDD72
2644hh.exeC:\Users\admin\AppData\Local\Temp\~DFEB7F8FC3DB3E3977.TMPgmc
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
2644hh.exeC:\Users\admin\AppData\Local\Temp\~DF71F83CFC7050D408.TMPbinary
MD5:72F5C05B7EA8DD6059BF59F50B22DF33
SHA256:1DC0C8D7304C177AD0E74D3D2F1002EB773F4B180685A7DF6BBE75CCC24B0164
1168WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Prefetch.lNklnk
MD5:FB418BB5BD3E592651D0A4F9AE668962
SHA256:C76FB28B6910BB0714FAB5B84363EBF2082FD59DDB0BB95166635583554D7AB4
2644hh.exeC:\Users\admin\AppData\Local\Temp\IMTE688.tmpbinary
MD5:5D0E5693027A0E5ADF1D49847779B65C
SHA256:AC0710AABAAEAAC65507050647FA9D97A82639DA0D1D6B436800B177478C6D6B
1168WScript.exeC:\usErs\puBLIC\fAVORIteS\desktop.initext
MD5:A9DCAF1C709F96BC125C8D1262BAC4B6
SHA256:570EBD7F9951485B7415F685AE3349E62580309C9955B14DDA4734A318EDECA9
2644hh.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\image[1].jpgimage
MD5:9CF2EE018A565C00E811897E6056A5A2
SHA256:CFD05F02C88A5E0385580E4DCE40F346713C6949DB34AC99E1AE15BB5B1591DD
2644hh.exeC:\Users\Public\ignit.vbstext
MD5:BD65D0D59F6127B28F0AF8A7F2619588
SHA256:92F69DE0D45AD88654A6EEF720A6F6B6DB090AFB67BA0EBA5F9B77F504EA6280
2644hh.exeC:\Users\admin\AppData\Roaming\Microsoft\HTML Help\hh.datchm
MD5:275751C7F9CE6806026AD245DCF87CD4
SHA256:640A1EF74CAFA8428D5DAABFB66DB29F64543018A8F75168282EA41B1B15E2C4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2668
regasm.exe
194.195.211.98:8443
xbeta.online
Linode, LLC
US
malicious

DNS requests

Domain
IP
Reputation
xbeta.online
  • 194.195.211.98
unknown

Threats

PID
Process
Class
Message
A Network Trojan was detected
ET TROJAN TA445/Ghostwrite APT Related Domain in DNS Lookup (xbeta .online)
No debug info